Executive Summary

Summary
Title SNMP Remote Code Execution Vulnerabilities in Cisco IOS and IOS XE Software
Informations
Name cisco-sa-20170629-snmp First vendor Publication 2017-06-29
Vendor Cisco Last vendor Modification 2017-06-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities.

The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP???Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. A successful exploit could allow the attacker to execute arbitrary code and obtain full control of the affected system or cause the affected system to reload.

Cisco will release software updates that address these vulnerabilities. There are workarounds that address these vulnerabilities.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"]

BEGIN PGP SIGNATURE

iQKBBAEBAgBrBQJZVSfrZBxDaXNjbyBTeXN0ZW1zIFByb2R1Y3QgU2VjdXJpdHkg SW5jaWRlbnQgUmVzcG9uc2UgVGVhbSAoQ2lzY28gUFNJUlQga2V5IDIwMTYtMjAx NykgPHBzaXJ0QGNpc2NvLmNvbT4ACgkQrz2APcQAkHmpoQ//cYe/TPtpgyNFPcKj lExjgdW2K6xSsR6yuB4IaFz9m70B/0xFCZMkqwz91UNX5dYNk1ObFDRfbvrTB+gk pD6+H02yGqTh0bDXgg39EF2sDC+nxBYadZRE2/FKXNe1QuebaCaECiRwgyYfLxMY 35VDZMPZYJB+T1TiGcMx2+QilC/2zUKuJCeaLfWbZ/X9EGlREfbld+x2tklH3P1w ECidsTkWM0qAa2DgrFDMikstVTqaYsTFP/a4lIaZJVZM9ZoF1EpYaTZp5YpovJ9a dYkvSdhRrxlOrKjNnlpGtsWlPjJBewnu07f6usK7u27U0b92rhOMuZ3VNXcSB0AJ NS2+//zo0IS/f8i35RUMIkZ3Az/iPTDnroJMZgn18ZJ+CV0BdYxzgBrLyL4SXzVG awhmtUDf7i57TGYYrqQfsvKfBnCMdPg0woUucp3VRJOfjv+p1oAhaQ1Gkw6QnQaq JqDiiU/1J9U91G2oQpQ+OQVeWUjtopoS6ksarX1wUeCfd0bhEzCzTaNBIpG/8Xr9 dQgZ6e2Kiuotm2/BzKssiA+88kivnvL6jzzsxGg7CvjuVq1Az/D74n5S6KNBKZUO ZcIeXu2eP9X0faq4cyv1f8rGnrnVzDtEYjDHCIh9VAP9fbwT5/r3qyjiYB5FwaqR 9koqqKX8Bs37D0PZu5Ip8SEa6zE= =Kkk1 END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Application 2
Hardware 286
Os 6992
Os 715

Nessus® Vulnerability Scanner

Date Description
2017-07-07 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20170629-snmp-ios.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20170629-snmp-iosxe.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-07-21 17:24:20
  • Multiple Updates
2017-07-18 05:24:02
  • Multiple Updates
2017-07-07 13:23:49
  • Multiple Updates
2017-06-29 21:22:00
  • First insertion